Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

Cryptanalysis of Round-Reduced LED, by Ivica Nikoli\'c and Lei Wang and...

In this paper we present known-plaintext single-key and chosen-key attacks on round-reduced LED-64 and LED-128. We show that with an application of the recently proposed slidex attacks, one immediately...

View Article


Fast and Tradeoff-Resilient Memory-Hard Functions for Cryptocurrencies and...

Memory-hard functions are becoming an important tool in the design of password hashing schemes, cryptocurrencies, and more generic proof-of-work primitives that are x86-oriented and can not be computed...

View Article


Conversions among Several Classes of Predicate Encryption and Their...

Predicate encryption is an advanced form of public-key encryption that yield high flexibility in terms of access control. In the literature, many predicate encryption schemes have been proposed such as...

View Article

Non-Repudiable Provable Data Possession in Cloud Storage, by Hongyuan Wang...

Provable data possession (PDP) and Proof of Retrievability (POR) are techniques for a client to verify whether an untrusted server (i.e. the cloud storage provider) possesses the original data...

View Article

A New Classification of 4-bit Optimal S-boxes and its Application to PRESENT,...

In this paper, we present a new classification of 4-bit optimal S-boxes. All optimal 4-bit S-boxes can be classified into 183 different categories, among which we specify 3 platinum categories. Under...

View Article


Dickson Polynomials that are Involutions, by Pascale Charpin and Sihem...

Dickson polynomials which are permutations are interesting combinatorial objects and well studied. In this paper, we describe Dickson polynomials of the first kind in $\mathbb{F}_2[x]$ that are...

View Article

Entangled Encodings and Data Entanglement, by Giuseppe Ateniese and Özgür...

Entangled cloud storage (Aspnes et al., ESORICS 2004) enables a set of clients to "entangle" their files into a single *clew* to be stored by a (potentially malicious) cloud provider. The entanglement...

View Article

On the Indifferentiability of Key-Alternating Feistel Ciphers with No Key...

Feistel constructions have been shown to be indifferentiable from random permutations at STOC 2011. Whereas how to properly mix the keys into an un-keyed Feistel construction without appealing to...

View Article


On the (Fast) Algebraic Immunity of Boolean Power Functions, by Yusong Du and...

The (fast) algebraic immunity, including (standard) algebraic immunity and the resistance against fast algebraic attacks, has been considered as an important cryptographic property for Boolean...

View Article


On the Resistance of Prime-variable Rotation Symmetric Boolean Functions...

Boolean functions used in stream ciphers should have many cryptographic properties in order to help resist different kinds of cryptanalytic attacks. The resistance of Boolean functions against fast...

View Article

A Note on the Unsoundness of vnTinyRAM's SNARK, by Bryan Parno

Gennaro, Gentry, Parno, and Raykova (GGPR) introduced Quadratic Arithmetic Programs (QAPs) as a way of representing arithmetic circuits in a form amendable to highly efficient cryptographic protocols...

View Article

Key Recovery Attacks against NTRU-based Somewhat Homomorphic Encryption...

A key recovery attack allows an attacker to recover the private key of an underlying encryption scheme when given a number of decryption oracle accesses. Previous research has shown that most existing...

View Article

Performance and Security Improvements for Tor: A Survey, by Mashael AlSabah...

Tor [Dingledine et al. 2004] is the most widely used anonymity network today, serving millions of users on a daily basis using a growing number of volunteer-run routers. Since its deployment in 2003,...

View Article


A Hybrid Approach for Proving Noninterference of Java Programs, by Ralf...

Several tools and approaches for proving noninterference properties for Java and other languages exist. Some of them have a high degree of automation or are even fully automatic, but overapproximate...

View Article

On Concurrently Secure Computation in the Multiple Ideal Query Model, by...

The multiple ideal query (MIQ) model was introduced by Goyal, Jain and Ostrovsky [Crypto'10] as a relaxed notion of security which allows one to construct concurrently secure protocols in the plain...

View Article


Message-Locked Encryption for Lock-Dependent Messages, by Martín Abadi and...

Motivated by the problem of avoiding duplication in storage systems, Bellare, Keelveedhi, and Ristenpart have recently put forward the notion of Message-Locked Encryption (MLE) schemes which subsumes...

View Article

Enhancing Trust in Reconfigurable Based Hardware Systems with Tags and...

Extensive use of third party IP cores (e.g., HDL, netlist) and open source tools in the FPGA application design and development process in conjunction with the inadequate bitstream protection measures...

View Article


Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture, by...

We build a system that provides succinct non-interactive zero-knowledge proofs (zk-SNARKs) for program executions on a von Neumann RISC architecture. The system has two components: a cryptographic...

View Article

Privacy-Free Garbled Circuits with Applications To Efficient Zero-Knowledge,...

In the last few years garbled circuits (GC) have been elevated from being merely a compo- nent in Yao's protocol for secure two-party computation, to a cryptographic primitive in its own right,...

View Article

Individualizing Electrical Circuits of Cryptographic Devices as a Means to...

Side channel and fault attacks take advantage from the fact that the behavior of crypto implementations can be observed and provides hints that simplify revealing keys. In a real word a lot of devices,...

View Article
Browsing all 30146 articles
Browse latest View live